summaryrefslogtreecommitdiff
path: root/distro/ruby_bin_folder/AMD64/shared/Microsoft.NETCore.App/3.1.8/System.Security.dll
blob: 6cf3a9bc4ef44d0ee71293db94c9b46993181b18 (plain)
ofshex dumpascii
0000 4d 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 MZ......................@.......
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 ................................
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0080 50 45 00 00 64 86 02 00 e6 37 27 9f 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0b 00 00 00 00 00 PE..d....7'...........".........
00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 44 06 00 00 00 10 00 00 00 02 00 00 ....................D...........
00c0 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 40 00 00 00 02 00 00 27 c2 00 00 03 00 60 81 .................@......'.....`.
00e0 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0100 00 00 00 00 10 00 00 00 d0 39 00 00 5f 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 04 00 00 .........9.._...............`...
0120 00 00 00 00 00 00 00 00 00 20 00 00 78 23 00 00 00 00 00 00 00 00 00 00 34 38 00 00 54 00 00 00 ............x#..........48..T...
0140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 24 00 00 48 00 00 00 ........................`$..H...
0180 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 08 00 00 00 00 10 00 00 00 02 00 00 00 02 00 00 .........data...................
01a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 00 00 00 2f 1a 00 00 00 20 00 00 ............@....text.../.......
01c0 00 1c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 .......................`........
01e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
02a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
02c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
02e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
03a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
03c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
03e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 00 00 00 18 00 00 80 00 00 00 00 00 00 00 00 ................................
0420 00 00 00 00 00 00 01 00 01 00 00 00 30 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 ............0...................
0440 00 00 00 00 48 00 00 00 58 20 00 00 08 04 00 00 00 00 00 00 00 00 00 00 08 04 34 00 00 00 56 00 ....H...X.................4...V.
0460 53 00 5f 00 56 00 45 00 52 00 53 00 49 00 4f 00 4e 00 5f 00 49 00 4e 00 46 00 4f 00 00 00 00 00 S._.V.E.R.S.I.O.N._.I.N.F.O.....
0480 bd 04 ef fe 00 00 01 00 bc 02 04 00 54 dc 13 00 01 00 03 00 00 00 00 00 3f 00 00 00 00 00 00 00 ............T...........?.......
04a0 04 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 01 00 56 00 61 00 72 00 ....................D.....V.a.r.
04c0 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 00 00 24 00 04 00 00 00 54 00 72 00 61 00 F.i.l.e.I.n.f.o.....$.....T.r.a.
04e0 6e 00 73 00 6c 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 b0 04 68 03 00 00 01 00 53 00 n.s.l.a.t.i.o.n.........h.....S.
0500 74 00 72 00 69 00 6e 00 67 00 46 00 69 00 6c 00 65 00 49 00 6e 00 66 00 6f 00 00 00 44 03 00 00 t.r.i.n.g.F.i.l.e.I.n.f.o...D...
0520 01 00 30 00 30 00 30 00 30 00 30 00 34 00 62 00 30 00 00 00 38 00 10 00 01 00 43 00 6f 00 6d 00 ..0.0.0.0.0.4.b.0...8.....C.o.m.
0540 6d 00 65 00 6e 00 74 00 73 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 53 00 65 00 63 00 m.e.n.t.s...S.y.s.t.e.m...S.e.c.
0560 75 00 72 00 69 00 74 00 79 00 00 00 4c 00 16 00 01 00 43 00 6f 00 6d 00 70 00 61 00 6e 00 79 00 u.r.i.t.y...L.....C.o.m.p.a.n.y.
0580 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 N.a.m.e.....M.i.c.r.o.s.o.f.t...
05a0 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 00 00 48 00 10 00 01 00 46 00 C.o.r.p.o.r.a.t.i.o.n...H.....F.
05c0 69 00 6c 00 65 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 00 00 00 00 i.l.e.D.e.s.c.r.i.p.t.i.o.n.....
05e0 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 53 00 65 00 63 00 75 00 72 00 69 00 74 00 79 00 00 00 S.y.s.t.e.m...S.e.c.u.r.i.t.y...
0600 3e 00 0f 00 01 00 46 00 69 00 6c 00 65 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 00 00 >.....F.i.l.e.V.e.r.s.i.o.n.....
0620 34 00 2e 00 37 00 30 00 30 00 2e 00 31 00 39 00 2e 00 35 00 36 00 34 00 30 00 34 00 00 00 00 00 4...7.0.0...1.9...5.6.4.0.4.....
0640 48 00 14 00 01 00 49 00 6e 00 74 00 65 00 72 00 6e 00 61 00 6c 00 4e 00 61 00 6d 00 65 00 00 00 H.....I.n.t.e.r.n.a.l.N.a.m.e...
0660 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 53 00 65 00 63 00 75 00 72 00 69 00 74 00 79 00 2e 00 S.y.s.t.e.m...S.e.c.u.r.i.t.y...
0680 64 00 6c 00 6c 00 00 00 80 00 2e 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 d.l.l.........L.e.g.a.l.C.o.p.y.
06a0 72 00 69 00 67 00 68 00 74 00 00 00 a9 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 r.i.g.h.t.......M.i.c.r.o.s.o.f.
06c0 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 41 00 t...C.o.r.p.o.r.a.t.i.o.n.....A.
06e0 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 l.l...r.i.g.h.t.s...r.e.s.e.r.v.
0700 65 00 64 00 2e 00 00 00 50 00 14 00 01 00 4f 00 72 00 69 00 67 00 69 00 6e 00 61 00 6c 00 46 00 e.d.....P.....O.r.i.g.i.n.a.l.F.
0720 69 00 6c 00 65 00 6e 00 61 00 6d 00 65 00 00 00 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 53 00 i.l.e.n.a.m.e...S.y.s.t.e.m...S.
0740 65 00 63 00 75 00 72 00 69 00 74 00 79 00 2e 00 64 00 6c 00 6c 00 00 00 4a 00 15 00 01 00 50 00 e.c.u.r.i.t.y...d.l.l...J.....P.
0760 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 4d 00 69 00 63 00 72 00 r.o.d.u.c.t.N.a.m.e.....M.i.c.r.
0780 6f 00 73 00 6f 00 66 00 74 00 ae 00 20 00 2e 00 4e 00 45 00 54 00 20 00 43 00 6f 00 72 00 65 00 o.s.o.f.t.......N.E.T...C.o.r.e.
07a0 00 00 00 00 82 00 2f 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 ....../...P.r.o.d.u.c.t.V.e.r.s.
07c0 69 00 6f 00 6e 00 00 00 33 00 2e 00 31 00 2e 00 30 00 2b 00 30 00 66 00 37 00 66 00 33 00 38 00 i.o.n...3...1...0.+.0.f.7.f.3.8.
07e0 63 00 34 00 66 00 64 00 33 00 32 00 33 00 62 00 32 00 36 00 64 00 61 00 31 00 30 00 63 00 63 00 c.4.f.d.3.2.3.b.2.6.d.a.1.0.c.c.
0800 65 00 39 00 35 00 66 00 38 00 35 00 37 00 66 00 37 00 37 00 66 00 30 00 66 00 30 00 39 00 62 00 e.9.5.f.8.5.7.f.7.7.f.0.f.0.9.b.
0820 34 00 38 00 00 00 00 00 38 00 08 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 4.8.....8.....A.s.s.e.m.b.l.y...
0840 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 34 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 V.e.r.s.i.o.n...4...0...0...0...
0860 48 00 00 00 02 00 05 00 88 25 00 00 50 11 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 H........%..P...................
0880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
08a0 a8 24 00 00 40 00 00 00 52 54 52 00 03 00 01 00 03 00 00 00 04 00 00 00 64 00 00 00 fc 24 00 00 .$..@...RTR.............d....$..
08c0 25 00 00 00 65 00 00 00 e8 24 00 00 14 00 00 00 6c 00 00 00 e0 36 00 00 4f 01 00 00 6e 00 00 00 %...e....$......l....6..O...n...
08e0 30 38 00 00 04 00 00 00 00 10 00 00 08 00 00 00 01 00 00 00 7c 25 00 00 00 00 00 00 43 6f 72 65 08..................|%......Core
0900 43 4c 52 20 34 2e 35 2e 33 30 33 31 39 2e 30 20 5f 5f 42 55 49 4c 44 4d 41 43 48 49 4e 45 5f 5f CLR.4.5.30319.0.__BUILDMACHINE__
0920 00 00 00 00 02 00 04 00 04 00 00 00 6f 76 00 00 00 00 09 11 01 00 64 86 00 00 00 00 00 00 00 00 ............ov........d.........
0940 00 00 00 00 f8 8f b3 bf b2 4b 9d 40 b6 06 5f c9 96 1a e2 65 e6 37 27 9f 00 80 00 00 5b 71 a2 3b .........K.@.._....e.7'.....[q.;
0960 91 e4 3d cf fb ac 70 3d b8 a9 34 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 25 00 00 ..=...p=..4..................%..
0980 1a 01 00 00 ff ff ff ff 42 53 4a 42 01 00 01 00 00 00 00 00 0c 00 00 00 76 34 2e 30 2e 33 30 33 ........BSJB............v4.0.303
09a0 31 39 00 00 00 00 05 00 6c 00 00 00 80 08 00 00 23 53 74 72 69 6e 67 73 00 00 00 00 ec 08 00 00 19......l.......#Strings........
09c0 30 06 00 00 23 7e 00 00 1c 0f 00 00 08 00 00 00 23 55 53 00 24 0f 00 00 10 00 00 00 23 47 55 49 0...#~..........#US.$.......#GUI
09e0 44 00 00 00 34 0f 00 00 1c 02 00 00 23 42 6c 6f 62 00 00 00 00 58 35 30 39 43 65 72 74 69 66 69 D...4.......#Blob....X509Certifi
0a00 63 61 74 65 32 55 49 00 4b 65 79 49 6e 66 6f 58 35 30 39 44 61 74 61 00 53 79 73 74 65 6d 2e 53 cate2UI.KeyInfoX509Data.System.S
0a20 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 50 72 6f 74 65 63 74 65 64 44 61 ecurity.Cryptography.ProtectedDa
0a40 74 61 00 45 6e 63 72 79 70 74 65 64 44 61 74 61 00 43 69 70 68 65 72 44 61 74 61 00 4b 65 79 49 ta.EncryptedData.CipherData.KeyI
0a60 6e 66 6f 52 65 74 72 69 65 76 61 6c 4d 65 74 68 6f 64 00 45 6e 63 72 79 70 74 69 6f 6e 4d 65 74 nfoRetrievalMethod.EncryptionMet
0a80 68 6f 64 00 44 61 74 61 52 65 66 65 72 65 6e 63 65 00 45 6e 63 72 79 70 74 65 64 52 65 66 65 72 hod.DataReference.EncryptedRefer
0aa0 65 6e 63 65 00 43 69 70 68 65 72 52 65 66 65 72 65 6e 63 65 00 4b 65 79 52 65 66 65 72 65 6e 63 ence.CipherReference.KeyReferenc
0ac0 65 00 4b 65 79 49 6e 66 6f 4e 6f 64 65 00 4b 65 79 49 6e 66 6f 4e 61 6d 65 00 50 6b 63 73 39 44 e.KeyInfoNode.KeyInfoName.Pkcs9D
0ae0 6f 63 75 6d 65 6e 74 4e 61 6d 65 00 50 6b 63 73 39 53 69 67 6e 69 6e 67 54 69 6d 65 00 53 79 73 ocumentName.Pkcs9SigningTime.Sys
0b00 74 65 6d 2e 52 75 6e 74 69 6d 65 00 44 61 74 61 50 72 6f 74 65 63 74 69 6f 6e 53 63 6f 70 65 00 tem.Runtime.DataProtectionScope.
0b20 45 6e 63 72 79 70 74 65 64 54 79 70 65 00 52 65 63 69 70 69 65 6e 74 49 6e 66 6f 54 79 70 65 00 EncryptedType.RecipientInfoType.
0b40 53 75 62 6a 65 63 74 49 64 65 6e 74 69 66 69 65 72 54 79 70 65 00 50 6b 63 73 39 43 6f 6e 74 65 SubjectIdentifierType.Pkcs9Conte
0b60 6e 74 54 79 70 65 00 53 75 62 6a 65 63 74 49 64 65 6e 74 69 66 69 65 72 4f 72 4b 65 79 54 79 70 ntType.SubjectIdentifierOrKeyTyp
0b80 65 00 53 69 67 6e 61 74 75 72 65 00 4b 65 79 49 6e 66 6f 43 6c 61 75 73 65 00 41 73 73 65 6d 62 e.Signature.KeyInfoClause.Assemb
0ba0 6c 79 4d 65 74 61 64 61 74 61 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 61 62 6c 65 41 74 lyMetadataAttribute.DebuggableAt
0bc0 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 54 69 74 6c 65 41 74 74 72 69 62 75 74 65 00 41 tribute.AssemblyTitleAttribute.A
0be0 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 ssemblyFileVersionAttribute.Asse
0c00 6d 62 6c 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 mblyInformationalVersionAttribut
0c20 65 00 44 61 74 61 50 72 6f 74 65 63 74 69 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 41 74 74 72 69 62 e.DataProtectionPermissionAttrib
0c40 75 74 65 00 41 73 73 65 6d 62 6c 79 44 65 73 63 72 69 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 ute.AssemblyDescriptionAttribute
0c60 00 41 73 73 65 6d 62 6c 79 44 65 66 61 75 6c 74 41 6c 69 61 73 41 74 74 72 69 62 75 74 65 00 43 .AssemblyDefaultAliasAttribute.C
0c80 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 41 ompilationRelaxationsAttribute.A
0ca0 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 ssemblyProductAttribute.Assembly
0cc0 43 6f 70 79 72 69 67 68 74 41 74 74 72 69 62 75 74 65 00 43 4c 53 43 6f 6d 70 6c 69 61 6e 74 41 CopyrightAttribute.CLSCompliantA
0ce0 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 6d 70 61 6e 79 41 74 74 72 69 62 75 74 ttribute.AssemblyCompanyAttribut
0d00 65 00 52 75 6e 74 69 6d 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 74 74 72 69 62 75 74 65 00 e.RuntimeCompatibilityAttribute.
0d20 44 53 41 4b 65 79 56 61 6c 75 65 00 52 53 41 4b 65 79 56 61 6c 75 65 00 58 35 30 39 53 65 6c 65 DSAKeyValue.RSAKeyValue.X509Sele
0d40 63 74 69 6f 6e 46 6c 61 67 00 58 35 30 39 49 73 73 75 65 72 53 65 72 69 61 6c 00 53 79 73 74 65 ctionFlag.X509IssuerSerial.Syste
0d60 6d 2e 53 65 63 75 72 69 74 79 2e 64 6c 6c 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 m.Security.dll.System.Security.C
0d80 72 79 70 74 6f 67 72 61 70 68 79 2e 58 6d 6c 00 53 69 67 6e 65 64 58 6d 6c 00 45 6e 63 72 79 70 ryptography.Xml.SignedXml.Encryp
0da0 74 65 64 58 6d 6c 00 53 79 73 74 65 6d 00 58 6d 6c 44 73 69 67 42 61 73 65 36 34 54 72 61 6e 73 tedXml.System.XmlDsigBase64Trans
0dc0 66 6f 72 6d 00 58 6d 6c 44 73 69 67 45 78 63 43 31 34 4e 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c form.XmlDsigExcC14NTransform.Xml
0de0 44 73 69 67 43 31 34 4e 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 44 73 69 67 45 6e 76 65 6c 6f 70 DsigC14NTransform.XmlDsigEnvelop
0e00 65 64 53 69 67 6e 61 74 75 72 65 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 4c 69 63 65 6e 73 65 54 edSignatureTransform.XmlLicenseT
0e20 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 44 73 69 67 58 50 61 74 68 54 72 61 6e 73 66 6f 72 6d 00 58 ransform.XmlDsigXPathTransform.X
0e40 6d 6c 44 65 63 72 79 70 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 44 73 69 67 45 78 63 mlDecryptionTransform.XmlDsigExc
0e60 43 31 34 4e 57 69 74 68 43 6f 6d 6d 65 6e 74 73 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 44 73 69 C14NWithCommentsTransform.XmlDsi
0e80 67 43 31 34 4e 57 69 74 68 43 6f 6d 6d 65 6e 74 73 54 72 61 6e 73 66 6f 72 6d 00 58 6d 6c 44 73 gC14NWithCommentsTransform.XmlDs
0ea0 69 67 58 73 6c 74 54 72 61 6e 73 66 6f 72 6d 00 54 72 61 6e 73 66 6f 72 6d 43 68 61 69 6e 00 44 igXsltTransform.TransformChain.D
0ec0 61 74 61 50 72 6f 74 65 63 74 69 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 00 53 79 73 74 65 6d 2e 52 ataProtectionPermission.System.R
0ee0 65 66 6c 65 63 74 69 6f 6e 00 53 69 67 6e 65 72 49 6e 66 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 52 eflection.SignerInfoCollection.R
0f00 65 63 69 70 69 65 6e 74 49 6e 66 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 72 79 70 74 6f 67 72 61 ecipientInfoCollection.Cryptogra
0f20 70 68 69 63 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 6d phicAttributeObjectCollection.Cm
0f40 73 52 65 63 69 70 69 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 50 sRecipientCollection.EncryptionP
0f60 72 6f 70 65 72 74 79 43 6f 6c 6c 65 63 74 69 6f 6e 00 50 6b 63 73 39 44 6f 63 75 6d 65 6e 74 44 ropertyCollection.Pkcs9DocumentD
0f80 65 73 63 72 69 70 74 69 6f 6e 00 53 69 67 6e 65 64 49 6e 66 6f 00 53 69 67 6e 65 72 49 6e 66 6f escription.SignedInfo.SignerInfo
0fa0 00 4b 65 79 41 67 72 65 65 52 65 63 69 70 69 65 6e 74 49 6e 66 6f 00 4b 65 79 54 72 61 6e 73 52 .KeyAgreeRecipientInfo.KeyTransR
0fc0 65 63 69 70 69 65 6e 74 49 6e 66 6f 00 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 50 75 62 6c 69 63 4b ecipientInfo.ContentInfo.PublicK
0fe0 65 79 49 6e 66 6f 00 41 6c 67 6f 72 69 74 68 6d 49 64 65 6e 74 69 66 69 65 72 00 53 75 62 6a 65 eyInfo.AlgorithmIdentifier.Subje
1000 63 74 49 64 65 6e 74 69 66 69 65 72 00 43 6d 73 53 69 67 6e 65 72 00 53 69 67 6e 65 72 49 6e 66 ctIdentifier.CmsSigner.SignerInf
1020 6f 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 63 69 70 69 65 6e 74 49 6e 66 6f 45 6e 75 6d 65 72 61 oEnumerator.RecipientInfoEnumera
1040 74 6f 72 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 tor.CryptographicAttributeObject
1060 45 6e 75 6d 65 72 61 74 6f 72 00 43 6d 73 52 65 63 69 70 69 65 6e 74 45 6e 75 6d 65 72 61 74 6f Enumerator.CmsRecipientEnumerato
1080 72 00 2e 63 74 6f 72 00 49 52 65 6c 44 65 63 72 79 70 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 r..ctor.IRelDecryptor.System.Dia
10a0 67 6e 6f 73 74 69 63 73 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 gnostics.System.Security.Cryptog
10c0 72 61 70 68 79 2e 50 6b 63 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c raphy.Pkcs.System.Runtime.Compil
10e0 65 72 53 65 72 76 69 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 53 79 73 74 65 6d erServices.DebuggingModes.System
1100 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 58 35 30 39 43 65 72 74 69 .Security.Cryptography.X509Certi
1120 66 69 63 61 74 65 73 00 44 61 74 61 50 72 6f 74 65 63 74 69 6f 6e 50 65 72 6d 69 73 73 69 6f 6e ficates.DataProtectionPermission
1140 46 6c 61 67 73 00 53 69 67 6e 65 64 43 6d 73 00 45 6e 76 65 6c 6f 70 65 64 43 6d 73 00 53 79 73 Flags.SignedCms.EnvelopedCms.Sys
1160 74 65 6d 2e 57 69 6e 64 6f 77 73 2e 45 78 74 65 6e 73 69 6f 6e 73 00 53 79 73 74 65 6d 2e 53 65 tem.Windows.Extensions.System.Se
1180 63 75 72 69 74 79 2e 50 65 72 6d 69 73 73 69 6f 6e 73 00 44 61 74 61 4f 62 6a 65 63 74 00 50 6b curity.Permissions.DataObject.Pk
11a0 63 73 39 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 cs9AttributeObject.Cryptographic
11c0 41 74 74 72 69 62 75 74 65 4f 62 6a 65 63 74 00 43 6d 73 52 65 63 69 70 69 65 6e 74 00 50 6b 63 AttributeObject.CmsRecipient.Pkc
11e0 73 39 4d 65 73 73 61 67 65 44 69 67 65 73 74 00 52 65 66 65 72 65 6e 63 65 4c 69 73 74 00 4b 65 s9MessageDigest.ReferenceList.Ke
1200 79 49 6e 66 6f 45 6e 63 72 79 70 74 65 64 4b 65 79 00 53 75 62 6a 65 63 74 49 64 65 6e 74 69 66 yInfoEncryptedKey.SubjectIdentif
1220 69 65 72 4f 72 4b 65 79 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 ierOrKey.System.Security.Cryptog
1240 72 61 70 68 79 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 00 45 6e 63 72 79 70 74 69 6f 6e raphy.System.Security.Encryption
1260 50 72 6f 70 65 72 74 79 00 3c 4d 6f 64 75 6c 65 3e 00 00 00 00 00 00 00 02 00 00 0a 07 14 00 00 Property.<Module>...............
1280 89 00 00 00 00 fa 25 33 00 16 c4 00 01 00 00 00 0e 00 00 00 01 00 00 00 0d 00 00 00 0f 00 00 00 ......%3........................
12a0 01 00 00 00 06 00 00 00 4f 00 00 00 00 00 67 03 01 00 00 00 00 00 06 00 8b 02 d7 06 06 00 0e 03 ........O.....g.................
12c0 d7 06 06 00 c0 01 a2 06 0f 00 f7 06 00 00 06 00 6d 02 e4 04 06 00 a6 01 e4 04 06 00 f5 02 e4 04 ................m...............
12e0 06 00 c4 02 e4 04 06 00 50 02 e4 04 06 00 eb 01 e4 04 06 00 08 02 e4 04 06 00 ab 02 e4 04 06 00 ........P.......................
1300 d4 01 e4 04 06 00 df 02 b3 03 00 00 00 00 75 08 00 00 00 00 01 00 01 00 09 00 8e 06 b5 00 11 00 ..............u.................
1320 8e 06 c3 00 19 00 8e 06 e6 00 29 00 8e 06 f5 00 31 00 8e 06 0f 01 39 00 8e 06 f5 00 41 00 8e 06 ..........).....1.....9.....A...
1340 f5 00 49 00 8e 06 f5 00 51 00 8e 06 f5 00 59 00 8e 06 f5 00 61 00 8e 06 f5 00 69 00 8e 06 f5 00 ..I.....Q.....Y.....a.....i.....
1360 71 00 8e 06 0f 02 2e 00 0b 00 ba 00 2e 00 13 00 c7 00 2e 00 1b 00 ec 00 2e 00 23 00 fa 00 2e 00 q.........................#.....
1380 2b 00 15 01 2e 00 2b 00 31 01 2e 00 2b 00 47 01 2e 00 33 00 5d 01 2e 00 3b 00 78 01 2e 00 43 00 +.....+.1...+.G...3.]...;.x...C.
13a0 fa 00 2e 00 4b 00 ac 01 2e 00 53 00 c0 01 2e 00 5b 00 f4 01 2e 00 63 00 fa 00 2e 00 6b 00 14 02 ....K.....S.....[.....c.....k...
13c0 04 80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 01 00 52 08 00 00 04 00 02 00 02 00 00 00 00 00 ..................R.............
13e0 00 00 a3 00 09 01 00 00 00 00 04 00 01 00 01 00 00 00 00 00 00 00 a3 00 b5 06 00 00 00 00 04 00 ................................
1400 00 00 05 00 00 00 00 00 00 00 a3 00 24 00 00 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 ac 00 ............$...................
1420 69 07 00 00 00 00 04 00 00 00 03 00 00 00 00 00 00 00 ac 00 7b 03 00 00 00 00 04 00 00 00 03 00 i...................{...........
1440 00 00 00 00 00 00 ac 00 83 07 00 00 00 00 00 00 20 00 00 00 00 00 bf 07 35 08 09 00 00 00 20 00 ........................5.......
1460 00 00 00 00 23 05 35 08 09 00 00 00 20 00 00 00 00 00 50 06 35 08 09 00 00 00 20 00 00 00 00 00 ....#.5...........P.5...........
1480 18 01 35 08 0d 00 00 00 20 00 00 00 00 00 f3 05 b5 06 09 00 00 00 20 00 00 00 00 00 dc 07 b5 06 ..5.............................
14a0 09 00 00 00 20 00 00 00 00 00 4a 05 b5 06 09 00 00 00 20 00 00 00 00 00 77 06 b5 06 09 00 00 00 ..........J.............w.......
14c0 20 00 00 00 00 00 19 06 b5 06 09 00 00 00 20 00 00 00 00 00 d9 05 b5 06 09 00 00 00 20 00 00 00 ................................
14e0 00 00 5c 07 b5 06 09 00 00 00 20 00 00 00 00 00 ad 05 b5 06 09 00 00 00 20 00 00 00 00 00 c3 05 ..\.............................
1500 b5 06 09 00 00 00 20 00 00 00 00 00 aa 07 b5 06 09 00 00 00 20 00 00 00 00 00 62 01 b5 06 09 00 ..........................b.....
1520 00 00 20 00 00 00 00 00 7e 05 b5 06 09 00 00 00 20 00 00 00 00 00 e6 00 b5 06 09 00 00 00 20 00 ........~.......................
1540 00 00 00 00 e9 07 b5 06 09 00 00 00 20 00 00 00 00 00 f8 00 b5 06 09 00 00 00 20 00 00 00 00 00 ................................
1560 e5 05 b5 06 09 00 00 00 20 00 00 00 00 00 cb 05 b5 06 09 00 00 00 20 00 00 00 00 00 0b 05 b5 06 ................................
1580 09 00 00 00 20 00 00 00 00 00 38 06 b5 06 09 00 00 00 20 00 00 00 00 00 3a 01 b5 06 09 00 00 00 ..........8.............:.......
15a0 20 00 00 00 00 00 52 07 b5 06 09 00 00 00 20 00 00 00 00 00 a2 05 b5 06 09 00 00 00 20 00 00 00 ......R.........................
15c0 00 00 f6 04 b5 06 09 00 00 00 20 00 00 00 00 00 23 06 b5 06 09 00 00 00 20 00 00 00 00 00 07 06 ................#...............
15e0 b5 06 09 00 00 00 20 00 00 00 00 00 1e 08 b5 06 09 00 00 00 20 00 00 00 00 00 73 01 b5 06 09 00 ..........................s.....
1600 00 00 20 00 00 00 00 00 4c 01 b5 06 09 00 00 00 20 00 00 00 00 00 41 00 35 08 0d 00 00 00 20 00 ........L.............A.5.......
1620 00 00 00 00 01 00 06 07 11 00 00 00 20 00 00 00 00 00 44 03 06 07 11 00 00 00 20 00 00 00 00 00 ..................D.............
1640 5d 00 7b 03 15 00 00 00 20 00 00 00 00 00 b1 00 7b 03 15 00 00 00 20 00 00 00 00 00 9f 07 7b 03 ].{.............{.............{.
1660 15 00 00 00 20 00 00 00 00 00 90 00 7b 03 15 00 00 00 20 00 00 00 00 00 2c 03 7b 03 15 00 00 00 ............{...........,.{.....
1680 20 00 00 00 00 00 4f 00 7b 03 15 00 00 00 20 00 00 00 00 00 11 08 7b 03 15 00 00 00 20 00 00 00 ......O.{.............{.........
16a0 00 00 9e 00 7b 03 15 00 00 00 20 00 00 00 00 00 2c 01 7b 03 15 00 00 00 20 00 00 00 00 00 a6 03 ....{...........,.{.............
16c0 7b 03 15 00 00 00 20 00 00 00 00 00 7f 00 7b 03 15 00 00 00 20 00 00 00 00 00 62 08 7b 03 15 00 {.............{...........b.{...
16e0 00 00 20 00 00 00 00 00 61 05 7b 03 15 00 00 00 20 00 00 00 00 00 94 06 7b 03 15 00 00 00 20 00 ........a.{.............{.......
1700 00 00 00 00 eb 05 7b 03 15 00 00 00 20 00 00 00 00 00 98 01 7b 03 15 00 00 00 20 00 00 00 00 00 ......{.............{...........
1720 0a 08 7b 03 15 00 00 00 20 00 00 00 00 00 da 00 7b 03 15 00 00 00 20 00 00 00 00 00 ce 00 7b 03 ..{.............{.............{.
1740 15 00 00 00 20 00 00 00 00 00 68 00 7b 03 15 00 00 00 20 00 00 00 00 00 14 00 7b 03 15 00 00 00 ..........h.{.............{.....
1760 20 00 00 00 00 00 c1 00 7b 03 15 00 00 00 20 00 00 00 00 00 c4 00 7b 03 15 00 00 00 20 00 00 00 ........{.............{.........
1780 00 00 fc 07 7b 03 15 00 00 00 20 00 00 00 00 00 38 03 7b 03 15 00 00 00 20 00 00 00 00 00 8e 01 ....{...........8.{.............
17a0 7b 03 15 00 00 00 20 00 00 00 00 00 97 05 7b 03 15 00 00 00 20 00 00 00 00 00 9c 03 7b 03 15 00 {.............{.............{...
17c0 00 00 20 00 00 00 00 00 b2 04 7b 03 15 00 00 00 20 00 00 00 00 00 bc 04 7b 03 15 00 00 00 20 00 ..........{.............{.......
17e0 00 00 00 00 56 03 7b 03 09 00 00 00 20 00 00 00 00 00 4b 04 7b 03 15 00 00 00 20 00 00 00 00 00 ....V.{...........K.{...........
1800 ba 03 7b 03 15 00 00 00 20 00 00 00 00 00 e9 03 7b 03 15 00 00 00 20 00 00 00 00 00 86 04 7b 03 ..{.............{.............{.
1820 15 00 00 00 20 00 00 00 00 00 fe 03 7b 03 15 00 00 00 20 00 00 00 00 00 d1 03 7b 03 15 00 00 00 ............{.............{.....
1840 20 00 00 00 00 00 62 04 7b 03 15 00 00 00 20 00 00 00 00 00 35 04 7b 03 15 00 00 00 20 00 00 00 ......b.{...........5.{.........
1860 00 00 a7 04 7b 03 15 00 00 00 20 00 00 00 00 00 21 04 7b 03 15 00 00 00 20 00 00 00 00 00 cb 04 ....{...........!.{.............
1880 83 07 19 00 00 00 20 00 00 00 00 00 2e 02 83 07 19 00 00 00 20 00 00 00 00 00 34 07 83 07 19 00 ..........................4.....
18a0 00 00 00 00 00 03 20 00 00 00 00 00 f8 8f b3 bf b2 4b 9d 40 b6 06 5f c9 96 1a e2 65 00 80 a0 00 .................K.@.._....e....
18c0 24 00 00 04 80 00 00 94 00 00 00 06 02 00 00 00 24 00 00 52 53 41 31 00 04 00 00 01 00 01 00 07 $...............$..RSA1.........
18e0 d1 fa 57 c4 ae d9 f0 a3 2e 84 aa 0f ae fd 0d e9 e8 fd 6a ec 8f 87 fb 03 76 6c 83 4c 99 92 1e b2 ..W...............j.....vl.L....
1900 3b e7 9a d9 d5 dc c1 dd 9a d2 36 13 21 02 90 0b 72 3c f9 80 95 7f c4 e1 77 10 8f c6 07 77 4f 29 ;.........6.!...r<......w....wO)
1920 e8 32 0e 92 ea 05 ec e4 e8 21 c0 a5 ef e8 f1 64 5c 4c 0c 93 c1 ab 99 28 5d 62 2c aa 65 2c 1d fa .2.......!.....d\L.....(]b,.e,..
1940 d6 3d 74 5d 6f 2d e5 f1 7e 5e af 0f c4 96 3d 26 1c 8a 12 43 65 18 20 6d c0 93 34 4d 5a d2 93 08 .=t]o-..~^....=&...Ce..m..4MZ...
1960 b0 3f 5f 7f 11 d5 0a 3a 08 cc 7b 13 ff cd 2d dd 51 04 20 01 01 08 08 01 00 08 00 00 00 00 00 03 .?_....:..{...-.Q...............
1980 20 00 01 1e 01 00 01 00 54 02 16 57 72 61 70 4e 6f 6e 45 78 63 65 70 74 69 6f 6e 54 68 72 6f 77 ........T..WrapNonExceptionThrow
19a0 73 01 05 20 01 01 11 11 08 01 00 02 00 00 00 00 00 04 20 01 01 0e 14 01 00 0f 53 79 73 74 65 6d s.........................System
19c0 2e 53 65 63 75 72 69 74 79 00 00 05 20 02 01 0e 0e 1b 01 00 15 2e 4e 45 54 46 72 61 6d 65 77 6f .Security.............NETFramewo
19e0 72 6b 41 73 73 65 6d 62 6c 79 00 00 00 15 01 00 0b 53 65 72 76 69 63 65 61 62 6c 65 04 54 72 75 rkAssembly.......Serviceable.Tru
1a00 65 00 00 15 01 00 0b 50 72 65 66 65 72 49 6e 62 6f 78 04 54 72 75 65 00 00 1a 01 00 15 4d 69 63 e......PreferInbox.True......Mic
1a20 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 00 00 33 01 00 2e c2 a9 20 4d 69 63 72 6f rosoft.Corporation..3......Micro
1a40 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 soft.Corporation..All.rights.res
1a60 65 72 76 65 64 2e 00 00 13 01 00 0e 34 2e 37 30 30 2e 31 39 2e 35 36 34 30 34 00 00 33 01 00 2e erved.......4.700.19.56404..3...
1a80 33 2e 31 2e 30 2b 30 66 37 66 33 38 63 34 66 64 33 32 33 62 32 36 64 61 31 30 63 63 65 39 35 66 3.1.0+0f7f38c4fd323b26da10cce95f
1aa0 38 35 37 66 37 37 66 30 66 30 39 62 34 38 00 00 1a 01 00 15 4d 69 63 72 6f 73 6f 66 74 c2 ae 20 857f77f0f09b48......Microsoft...
1ac0 2e 4e 45 54 20 43 6f 72 65 00 00 04 20 01 01 02 05 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 .NET.Core.......................
1ae0 0c 09 21 3c 5a 6c 8d bf d4 ee 0b 35 04 57 39 04 5f 6d 04 a0 d5 03 bd 71 04 c9 35 04 d2 41 04 e8 ..!<Zl.....5.W9._m.....q..5..A..
1b00 3d 04 1a 09 04 3d 49 03 5a 29 03 63 35 04 74 65 03 85 49 03 a7 61 04 b5 35 03 d4 59 03 00 e5 03 =....=I.Z).c5.te..I..a..5..Y....
1b20 05 d1 03 21 75 03 36 5d 03 38 95 02 60 f5 02 6a 59 03 83 c9 03 d4 85 02 db 45 03 16 69 02 3b b1 ...!u.6].8..`..jY........E..i.;.
1b40 03 90 75 02 a4 71 03 f9 9d 02 fe 71 03 0f 7d 02 11 a1 02 13 b1 02 39 e5 01 3f b9 02 55 31 03 63 ..u..q.....q..}.......9..?..U1.c
1b60 05 02 69 49 02 94 8d 02 ca 15 02 d8 d9 01 1b 31 02 3d 65 02 65 7d 01 72 ad 02 72 b1 01 83 b9 01 ..iI...........1.=e.e}.r..r.....
1b80 91 09 02 91 d9 01 a0 2d 01 ae 51 01 b1 79 01 b4 31 01 d7 a9 01 e1 11 01 f0 65 01 f1 6d 01 ff 64 .......-..Q..y..1........e..m..d
1ba0 2f 3d 01 37 41 01 43 64 4a 35 01 71 62 8e c5 01 a4 45 01 ad 4e 0a 7a 11 50 12 8d 01 13 52 2a 2c /=.7A.CdJ5.qb....E..N.z.P....R*,
1bc0 55 69 01 9f 76 b1 2d 01 d2 15 01 da 2e db 6c 04 06 0a 0e 12 16 1a 1e 22 26 2a 2e 32 36 3a 3e 42 Ui..v.-.......l........"&*.26:>B
1be0 46 4a 4e 52 56 5a 5e 62 66 6a 6e 72 76 7a 7e 82 86 8a 8e 92 96 9a 9e a2 a6 aa ae b2 b6 ba be c2 FJNRVZ^bfjnrvz~.................
1c00 c6 ca ce d2 d6 da de e2 e6 ea ee f2 f6 fa fe 05 02 0d 02 15 02 1d 02 25 02 2d 02 35 02 3d 02 45 .......................%.-.5.=.E
1c20 02 4d 02 55 02 5d 02 65 02 6d 02 75 02 7d 02 00 00 00 00 00 00 00 00 00 e6 37 27 9f 00 01 00 00 .M.U.].e.m.u.}...........7'.....
1c40 02 00 00 00 1c 01 00 00 88 38 00 00 88 1c 00 00 00 00 00 00 e6 37 27 9f 00 01 4d 50 02 00 00 00 .........8...........7'...MP....
1c60 2c 00 00 00 a4 39 00 00 a4 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 ,....9..........................
1c80 00 00 00 00 00 00 00 00 52 53 44 53 3b a2 71 5b e4 91 cf 3d fb ac 70 3d b8 a9 34 d3 01 00 00 00 ........RSDS;.q[...=..p=..4.....
1ca0 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 6e 69 2e 70 64 62 00 00 00 00 00 00 00 00 00 00 System.Security.ni.pdb..........
1cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1da0 00 00 00 00 52 53 44 53 f8 8f b3 bf b2 4b 9d 40 b6 06 5f c9 96 1a e2 65 01 00 00 00 53 79 73 74 ....RSDS.....K.@.._....e....Syst
1dc0 65 6d 2e 53 65 63 75 72 69 74 79 2e 70 64 62 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 39 00 00 em.Security.pdb..............9..
1de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 75 6e 74 69 6d 65 73 ........................runtimes
1e00 2f 77 69 6e 2d 78 36 34 2f 6c 69 62 2f 6e 65 74 63 6f 72 65 61 70 70 33 2e 31 2f 53 79 73 74 65 /win-x64/lib/netcoreapp3.1/Syste
1e20 6d 2e 53 65 63 75 72 69 74 79 2e 64 6c 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 m.Security.dll..................
1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2000 78 23 00 00 00 02 02 00 30 82 23 69 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 23 5a 30 82 23 56 02 x#......0.#i..*.H........#Z0.#V.
2020 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 5c 06 0a 2b 06 01 04 01 82 37 02 01 ..1.0...`.H.e......0\..+.....7..
2040 04 a0 4e 30 4c 30 17 06 0a 2b 06 01 04 01 82 37 02 01 0f 30 09 03 01 00 a0 04 a2 02 80 00 30 31 ..N0L0...+.....7...0..........01
2060 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 24 de 79 c4 38 64 ca d3 f5 93 11 87 03 2b 89 0...`.H.e........$.y.8d.......+.
2080 25 c9 69 af 48 e4 1c c5 87 93 5b bf 33 e8 8a 13 49 a0 82 0d 81 30 82 05 ff 30 82 03 e7 a0 03 02 %.i.H.....[.3...I....0...0......
20a0 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 ....3...Q...@q..A.....Q0...*.H..
20c0 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a ......0~1.0...U....US1.0...U....
20e0 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c Washington1.0...U....Redmond1.0.
2100 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 ..U....Microsoft.Corporation1(0&
2120 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 ..U....Microsoft.Code.Signing.PC
2140 41 20 32 30 31 31 30 1e 17 0d 31 39 30 35 30 32 32 31 33 37 34 36 5a 17 0d 32 30 30 35 30 32 32 A.20110...190502213746Z..2005022
2160 31 33 37 34 36 5a 30 74 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 13746Z0t1.0...U....US1.0...U....
2180 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c Washington1.0...U....Redmond1.0.
21a0 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 1e 30 1c ..U....Microsoft.Corporation1.0.
21c0 06 03 55 04 03 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 30 82 01 22 ..U....Microsoft.Corporation0.."
21e0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 95 5a c6 0...*.H.............0.........Z.
2200 86 69 47 1d 34 1e f1 55 c3 66 75 f6 62 54 18 58 14 67 27 f0 a3 2a c6 03 48 bc e6 56 34 7f 49 61 .iG.4..U.fu.bT.X.g'..*..H..V4.Ia
2220 02 ee 84 78 66 27 94 56 21 2c b5 a1 ec b7 cd 3b b1 a8 b6 e4 1c 07 66 6d e5 3c 34 53 28 e3 d3 ef ...xf'.V!,.....;......fm.<4S(...
2240 ef 53 20 21 2f 48 1b f1 2d ab 03 87 ee ea 5a 9f e9 48 ab a3 4e 73 0e 5f 3b a3 ac fb 5d 91 d1 0d .S.!/H..-.....Z..H..Ns._;...]...
2260 bc 33 31 a7 fb 7c bb 17 69 8a 0e 7a 29 56 ed 2c 12 e7 f2 e3 9d e0 c7 3d 7a 33 c6 c0 c3 8f 90 5e .31..|..i..z)V.,.......=z3.....^
2280 eb fb f9 f4 7d 5b 34 49 d8 2a 54 eb 6c 10 29 88 85 40 c7 de c3 a5 61 e5 fb 8f a1 79 68 37 79 3a ....}[4I.*T.l.)..@....a....yh7y:
22a0 f9 09 73 ef 38 1c 4f 86 11 9b 1c f1 ee 33 15 a4 ff ee bc ae ac 65 c0 71 43 75 a0 07 f5 a4 c9 71 ..s.8.O......3.......e.qCu.....q
22c0 e0 c5 a6 35 f4 80 33 2e ad 90 88 f8 97 d9 8a f2 89 1e 44 b1 80 6a df 90 4f ed 4d 79 0e 56 6d a5 ...5..3...........D..j..O.My.Vm.
22e0 2b 36 c0 86 13 92 40 c1 c6 13 c9 20 32 60 a3 06 6e e4 6c a1 1d da ab b2 dd ce 8e 44 91 02 03 01 +6....@.....2`..n.l........D....
2300 00 01 a3 82 01 7e 30 82 01 7a 30 1f 06 03 55 1d 25 04 18 30 16 06 0a 2b 06 01 04 01 82 37 4c 08 .....~0..z0...U.%..0...+.....7L.
2320 01 06 08 2b 06 01 05 05 07 03 03 30 1d 06 03 55 1d 0e 04 16 04 14 57 82 1a ae 4a b9 ed eb 1a 82 ...+.......0...U......W...J.....
2340 ee 85 50 16 f6 ef 46 62 8d cf 30 50 06 03 55 1d 11 04 49 30 47 a4 45 30 43 31 29 30 27 06 03 55 ..P...Fb..0P..U...I0G.E0C1)0'..U
2360 04 0b 13 20 4d 69 63 72 6f 73 6f 66 74 20 4f 70 65 72 61 74 69 6f 6e 73 20 50 75 65 72 74 6f 20 ....Microsoft.Operations.Puerto.
2380 52 69 63 6f 31 16 30 14 06 03 55 04 05 13 0d 32 33 30 30 31 32 2b 34 35 34 31 33 35 30 1f 06 03 Rico1.0...U....230012+4541350...
23a0 55 1d 23 04 18 30 16 80 14 48 6e 64 e5 50 05 d3 82 aa 17 37 37 22 b5 6d a8 ca 75 02 95 30 54 06 U.#..0...Hnd.P.....77".m..u..0T.
23c0 03 55 1d 1f 04 4d 30 4b 30 49 a0 47 a0 45 86 43 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f .U...M0K0I.G.E.Chttp://www.micro
23e0 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 72 6c 2f 4d 69 63 43 6f 64 53 69 67 50 43 41 soft.com/pkiops/crl/MicCodSigPCA
2400 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 6c 30 61 06 08 2b 06 01 05 05 07 01 01 04 2011_2011-07-08.crl0a..+........
2420 55 30 53 30 51 06 08 2b 06 01 05 05 07 30 02 86 45 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 U0S0Q..+.....0..Ehttp://www.micr
2440 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 63 65 72 74 73 2f 4d 69 63 43 6f 64 53 69 67 osoft.com/pkiops/certs/MicCodSig
2460 50 43 41 32 30 31 31 5f 32 30 31 31 2d 30 37 2d 30 38 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff PCA2011_2011-07-08.crt0...U.....
2480 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 5a 0f 80 ad 2e 00 9e ae ..0.0...*.H.............Z.......
24a0 ca ae 88 2c 94 84 27 a0 c1 d2 5d 43 eb fd 1a 8e 22 12 57 fb 7d 8e 6e e6 37 30 5b dd 95 11 25 6d ...,..'...]C....".W.}.n.70[...%m
24c0 2b 12 27 1a d1 cb f3 82 09 97 52 b1 ef 9f d8 0a 90 f8 5f f6 69 8c 01 0e 65 10 6d e3 01 f2 7d 29 +.'.......R......._.i...e.m...})
24e0 60 b6 67 38 f8 9f a9 ee fc 44 11 f6 7d 56 6c bd 7c 72 7e 2c db 1e e6 d6 5a 85 1f 35 6f c5 26 56 `.g8.....D..}Vl.|r~,....Z..5o.&V
2500 65 2d 7c 09 98 5d c1 a0 bf 04 da 9d 3d 2b 78 5a 83 0c ff a2 d7 0a b5 0d 7e 43 8f 83 68 e6 17 5a e-|..]......=+xZ........~C..h..Z
2520 57 aa 26 b2 54 b2 71 ec f5 48 8b 72 b5 45 d2 57 8b fd 0d 55 e5 bb 21 a1 bd 8e 4e 56 6a d2 ac d2 W.&.T.q..H.r.E.W...U..!...NVj...
2540 76 b3 03 2d 67 61 ca b5 0e c6 76 7e a2 36 7b 51 d4 d8 e1 59 c2 ba 88 1b 67 d6 6c f6 cc 89 6e 0e v..-ga....v~.6{Q...Y....g.l...n.
2560 d9 51 2f 52 56 06 24 a3 04 6c 5a fe 63 57 89 5b a9 30 fe b4 6e 05 ce 13 b0 71 14 30 75 be 80 f3 .Q/RV.$..lZ.cW.[.0..n....q.0u...
2580 3a 76 36 77 7e b3 b5 5d 0a e6 05 b0 68 08 e3 5b 9c 0f ca 31 55 f7 00 32 31 7d 61 7e 4d da ce 26 :v6w~..]....h..[...1U..21}a~M..&
25a0 96 d9 2a 9d 47 b7 fe 1b 55 ae 7c 4a 28 30 30 49 89 62 6a ec 76 2f b8 0a c3 e6 c3 d6 41 19 ff 9a ..*.G...U.|J(00I.bj.v/......A...
25c0 33 2d 19 c9 de 38 c3 92 89 93 ac f7 2d a2 46 3f 29 a6 75 aa e6 f4 35 49 e6 38 a1 fe df 15 0a fe 3-...8......-.F?).u...5I.8......
25e0 99 56 24 af 01 39 06 2e 53 b8 0a 60 7e d8 cb d5 92 28 d9 4f ee 92 a3 ea 2e 35 ef ed cd 6b f7 eb .V$..9..S..`~....(.O.....5...k..
2600 22 78 e7 06 42 91 08 9f de 61 3b c1 1f eb 39 82 e7 b3 a5 f4 16 b5 4e 1b 36 8f e3 f1 0c 36 be 94 "x..B....a;...9.......N.6....6..
2620 d0 f7 0e df 96 11 fb f1 19 b0 77 7d 7d f9 84 e6 86 fe d3 73 10 db 5a 5c ad 79 a8 f8 44 ad b0 93 ..........w}}......s..Z\.y..D...
2640 7a 58 d6 84 b3 d8 93 c4 e4 f3 6e 36 67 7d 1a 67 fa a1 e3 d9 83 2e c8 8b d2 4b 2e af 12 9d 42 d5 zX........n6g}.g.........K....B.
2660 ed bf 88 3f 45 17 45 8f 6a f8 67 51 8c cd 80 11 7e a6 b1 9b ef 3c 22 28 1b 46 98 1d 0b bd c1 9b ...?E.E.j.gQ....~....<"(.F......
2680 0a 10 ad a3 aa f5 a2 f3 fc 5d 79 e7 92 23 d1 4d e8 ad 70 e2 85 50 33 83 30 82 07 7a 30 82 05 62 .........]y..#.M..p..P3.0..z0..b
26a0 a0 03 02 01 02 02 0a 61 0e 90 d2 00 00 00 00 00 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 .......a.........0...*.H........
26c0 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 0..1.0...U....US1.0...U....Washi
26e0 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a ngton1.0...U....Redmond1.0...U..
2700 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 ..Microsoft.Corporation1200..U..
2720 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 .)Microsoft.Root.Certificate.Aut
2740 68 6f 72 69 74 79 20 32 30 31 31 30 1e 17 0d 31 31 30 37 30 38 32 30 35 39 30 39 5a 17 0d 32 36 hority.20110...110708205909Z..26
2760 30 37 30 38 32 31 30 39 30 39 5a 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 0708210909Z0~1.0...U....US1.0...
2780 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e U....Washington1.0...U....Redmon
27a0 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f d1.0...U....Microsoft.Corporatio
27c0 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 n1(0&..U....Microsoft.Code.Signi
27e0 6e 67 20 50 43 41 20 32 30 31 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 ng.PCA.20110.."0...*.H..........
2800 02 0f 00 30 82 02 0a 02 82 02 01 00 ab f0 fa 72 10 1c 2e ad d8 6e aa 82 10 4d 34 ba f2 b6 58 21 ...0...........r.....n...M4...X!
2820 9f 42 1b 2a 6b e9 5a 50 aa b8 06 38 1a 04 49 ba 7f c3 0c 1e dd 37 6b c6 12 d8 0b f0 38 c2 99 06 .B.*k.ZP...8..I......7k.....8...
2840 b0 c8 39 d5 01 14 31 42 d3 89 0d 79 64 87 7e 94 60 24 6c af 9e 49 9c e9 68 5e d2 df 9b 53 b2 0a ..9...1B...yd.~.`$l..I..h^...S..
2860 2c c3 af d9 a9 2b ae 7a 09 af d7 96 59 ca 60 1a 05 e9 66 76 e8 32 52 26 12 2f e7 ab 08 50 cf b3 ,....+.z....Y.`...fv.2R&./...P..
2880 44 b7 5d d8 c4 2e 03 75 ab 68 f3 cb 6d f3 3a 5c a1 16 f4 46 ba e0 38 64 ac 6e 64 35 78 a6 a0 63 D.]....u.h..m.:\...F..8d.nd5x..c
28a0 0f 2d d3 40 93 f8 e3 de 07 0d d5 5c 79 a5 49 29 e7 0d be a0 13 77 be 94 3d ef fb e3 2b 5a 10 1f .-.@.......\y.I).....w..=...+Z..
28c0 4d 56 28 a2 7a 72 e0 12 3a b7 49 5e d8 ed ed 43 91 83 d9 7b b2 7b 86 1b d9 3e b1 8c 5d e8 89 4f MV(.zr..:.I^...C...{.{...>..]..O
28e0 84 1a f2 a1 2f 59 e4 90 3b 2d ae 33 58 c5 b7 3e fe 32 d3 b3 03 3d b1 b2 af 92 38 7e d2 9d 80 2c ..../Y..;-.3X..>.2...=....8~...,
2900 f5 4e 56 91 21 35 25 c3 39 6e 64 7f 53 ba 9c 0f ad 19 23 84 cb f4 ba 03 86 8d f7 5f f0 d0 52 bf .NV.!5%.9nd.S.....#........_..R.
2920 8c 94 87 bc c0 21 74 25 5f 18 28 b6 cc 27 28 38 25 98 39 4a 36 cf 7c b1 92 ae 1c 23 a7 a9 66 ec .....!t%_.(..'(8%.9J6.|....#..f.
2940 61 1f 6a e1 28 49 9d 5f 88 e2 25 5d d3 21 4b 3e 52 c4 b5 57 3f 24 03 f0 d1 7a 5b 2f d5 23 e3 70 a.j.(I._..%].!K>R..W?$...z[/.#.p
2960 5d 0f 51 46 77 b3 f8 00 e1 bc ac 02 82 5f db c0 15 b3 bd 1b d4 55 4b e7 39 a1 0f e9 23 49 bc 18 ].QFw........_.......UK.9...#I..
2980 b8 44 7c 45 e4 c1 c3 72 7a e0 72 e7 24 df bf 46 99 c5 ef c2 1c 57 db 83 8d ec 4d 49 30 a7 ab 8e .D|E...rz.r.$..F.....W....MI0...
29a0 df ec 5b 9f af fc dd b0 66 e2 c1 97 81 7b ed d6 ed 4b e7 49 29 a7 13 28 a6 a7 7d 67 80 e6 8a 62 ..[.....f....{...K.I)..(..}g...b
29c0 78 5f b2 2f 84 d7 57 9c 5c bf 77 28 28 f1 ed 6d c3 28 8f 2c 8f 40 37 4f c1 e1 85 44 89 c4 09 4c x_./..W.\.w((..m.(.,.@7O...D...L
29e0 c5 d4 a5 43 2f 74 95 f7 6e f8 78 20 58 2c 13 5d 60 95 9a 3e 4f 33 84 da b0 88 17 de 9e 4e f4 96 ...C/t..n.x.X,.]`..>O3.......N..
2a00 b0 bc 46 a0 6c 98 d2 e0 d6 88 8c 0b 02 03 01 00 01 a3 82 01 ed 30 82 01 e9 30 10 06 09 2b 06 01 ..F.l................0...0...+..
2a20 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 48 6e 64 e5 50 05 d3 82 aa 17 ...7.......0...U......Hnd.P.....
2a40 37 37 22 b5 6d a8 ca 75 02 95 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 77".m..u..0...+.....7.......S.u.
2a60 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 b.C.A0...U........0...U.......0.
2a80 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 72 2d 3a 02 31 90 43 b9 14 05 4e e1 ea a7 c7 31 ...0...U.#..0...r-:.1.C...N....1
2aa0 d1 23 89 34 30 5a 06 03 55 1d 1f 04 53 30 51 30 4f a0 4d a0 4b 86 49 68 74 74 70 3a 2f 2f 63 72 .#.40Z..U...S0Q0O.M.K.Ihttp://cr
2ac0 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 l.microsoft.com/pki/crl/products
2ae0 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 32 30 31 31 5f 32 30 31 31 5f 30 33 5f 32 32 2e 63 72 6c /MicRooCerAut2011_2011_03_22.crl
2b00 30 5e 06 08 2b 06 01 05 05 07 01 01 04 52 30 50 30 4e 06 08 2b 06 01 05 05 07 30 02 86 42 68 74 0^..+........R0P0N..+.....0..Bht
2b20 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 tp://www.microsoft.com/pki/certs
2b40 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 32 30 31 31 5f 32 30 31 31 5f 30 33 5f 32 32 2e 63 72 74 /MicRooCerAut2011_2011_03_22.crt
2b60 30 81 9f 06 03 55 1d 20 04 81 97 30 81 94 30 81 91 06 09 2b 06 01 04 01 82 37 2e 03 30 81 83 30 0....U.....0..0....+.....7..0..0
2b80 3f 06 08 2b 06 01 05 05 07 02 01 16 33 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 ?..+........3http://www.microsof
2ba0 74 2e 63 6f 6d 2f 70 6b 69 6f 70 73 2f 64 6f 63 73 2f 70 72 69 6d 61 72 79 63 70 73 2e 68 74 6d t.com/pkiops/docs/primarycps.htm
2bc0 30 40 06 08 2b 06 01 05 05 07 02 02 30 34 1e 32 20 1d 00 4c 00 65 00 67 00 61 00 6c 00 5f 00 70 0@..+.......04.2...L.e.g.a.l._.p
2be0 00 6f 00 6c 00 69 00 63 00 79 00 5f 00 73 00 74 00 61 00 74 00 65 00 6d 00 65 00 6e 00 74 00 2e .o.l.i.c.y._.s.t.a.t.e.m.e.n.t..
2c00 20 1d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 67 f2 86 a5 98 e0 54 79 1a 2e ..0...*.H.............g.....Ty..
2c20 d3 d8 74 67 22 9b 0b 96 11 e1 63 92 99 42 96 7d d2 79 0c 90 c1 65 5f 2e 2c 3e f8 c3 72 d1 6d 83 ..tg".....c..B.}.y...e_.,>..r.m.
2c40 fe be 3f e8 0a ca 3b bf 47 a9 a3 f3 69 db 63 bf 22 35 a5 97 5d 65 84 90 7d 8b 46 50 55 d8 0c 92 ..?...;.G...i.c."5..]e..}.FPU...
2c60 7c d2 1a 4b 1c f3 3c 42 8b 52 d0 b0 fd 6b e3 3e 07 2e 29 9b e6 3d 1b a5 d4 b5 1d 77 94 39 e2 e9 |..K..<B.R...k.>..)..=.....w.9..
2c80 64 c9 44 3d 78 7a 23 f3 13 7d a6 90 74 83 8d f4 cb 26 02 46 2a c2 8a 10 bb a4 a9 05 0c 9b ed 68 d.D=xz#..}..t....&.F*..........h
2ca0 fa 68 2e 95 a0 2a 3f 2a 6b 58 49 63 1f 09 69 6e 5a 98 96 e4 83 f4 c0 8f f3 46 2b de fc 3b d0 bd .h...*?*kXIc..inZ........F+..;..
2cc0 35 ef 6e 25 ae e5 af 27 ed d0 dd f3 0e af 99 28 97 98 4d 0e 3d 0b f2 08 89 d6 1f c3 32 18 e2 f0 5.n%...'.......(..M.=.......2...
2ce0 c5 2d ce 5b 9e b4 49 39 0a c6 0a c2 c6 ad ae e5 b2 d9 db 15 88 51 45 58 38 32 71 27 1a 7f b1 f4 .-.[..I9.............QEX82q'....
2d00 27 f8 de 2c 3a 20 69 98 b2 59 89 68 6e 6f a7 b7 74 c3 40 05 06 a6 01 2a 28 3e 82 3f 13 4d 66 0b '..,:.i..Y.hno..t.@....*(>.?.Mf.
2d20 c0 b3 4d f5 e1 8f 7f 1c 6f 15 7d 45 a7 76 e5 40 2a 65 a3 c3 5d 52 62 86 c3 1d 63 36 97 86 df da ..M.....o.}E.v.@*e..]Rb...c6....
2d40 f3 f8 f2 16 a1 9a 27 e1 cd a5 97 d0 ee 5d 63 41 e3 5b 07 9c 87 3e 06 77 06 d1 06 b1 75 1f 14 be ......'......]cA.[...>.w....u...
2d60 61 61 b5 f0 dc c6 1b 04 be df 41 c7 0e 28 ee de 65 2f ec 97 f6 a1 5c 96 d8 00 d6 a1 46 bd 59 f3 aa........A..(..e/....\.....F.Y.
2d80 97 a5 09 4b 48 10 99 80 1f d0 00 29 c5 b1 9b a5 3f 45 77 1e 35 c6 d2 a2 a2 9f 7a 7a 22 fa 48 95 ...KH......)....?Ew.5.....zz".H.
2da0 1f ab fb 47 23 80 f5 9e f8 bf 6b b7 4b 97 e2 eb 75 78 1a ec ea 37 99 79 18 4b ff d6 b3 23 68 75 ...G#.....k.K...ux...7.y.K...#hu
2dc0 e6 af fa fc 8b eb 0b 80 ea 69 3b af fc 30 ed 04 4c 8e df df 75 6d 63 91 3d d1 9d 56 4e 4f bf 80 .........i;..0..L...umc.=..VNO..
2de0 57 22 a1 78 11 32 21 7a ef 41 0a b1 3f fb a8 cc a4 5d c1 a1 88 9b 57 71 56 4e 48 45 c0 42 c9 9b W".x.2!z.A..?....]....WqVNHE.B..
2e00 76 5b 0a 80 48 6b fd 79 9f c1 bd 6d 6d 6a c9 52 73 13 0d 7a 50 cd 31 82 15 5b 30 82 15 57 02 01 v[..Hk.y...mmj.Rs..zP.1..[0..W..
2e20 01 30 81 95 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 .0..0~1.0...U....US1.0...U....Wa
2e40 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 shington1.0...U....Redmond1.0...
2e60 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 U....Microsoft.Corporation1(0&..
2e80 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 50 43 41 20 U....Microsoft.Code.Signing.PCA.
2ea0 32 30 31 31 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 60 86 48 2011..3...Q...@q..A.....Q0...`.H
2ec0 01 65 03 04 02 01 05 00 a0 81 ae 30 19 06 09 2a 86 48 86 f7 0d 01 09 03 31 0c 06 0a 2b 06 01 04 .e.........0...*.H......1...+...
2ee0 01 82 37 02 01 04 30 1c 06 0a 2b 06 01 04 01 82 37 02 01 0b 31 0e 30 0c 06 0a 2b 06 01 04 01 82 ..7...0...+.....7...1.0...+.....
2f00 37 02 01 15 30 2f 06 09 2a 86 48 86 f7 0d 01 09 04 31 22 04 20 54 40 88 46 32 c5 90 be 73 9b 39 7...0/..*.H......1"..T@.F2...s.9
2f20 e1 ce 23 fd 95 b1 a4 b1 21 9e a2 63 51 f0 ca 67 3c a1 00 bc 9e 30 42 06 0a 2b 06 01 04 01 82 37 ..#.....!..cQ..g<....0B..+.....7
2f40 02 01 0c 31 34 30 32 a0 14 80 12 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 a1 1a 80 ...1402.....M.i.c.r.o.s.o.f.t...
2f60 18 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 .http://www.microsoft.com0...*.H
2f80 86 f7 0d 01 01 01 05 00 04 82 01 00 34 89 fd c4 0d 6b f4 17 03 3a f9 39 51 fb c0 25 b4 9c 7d 76 ............4....k...:.9Q..%..}v
2fa0 bb 4e 30 d7 4d c1 41 9c d2 39 ca 59 f9 3d 91 fe 3c 2e 02 bf a5 55 37 d2 b8 52 6f b8 25 85 96 c5 .N0.M.A..9.Y.=..<....U7..Ro.%...
2fc0 3a c0 87 d3 7a bc 72 6b ed 80 9d 13 b1 ba 3e 76 de fc 71 a0 c6 8a 90 3f 81 b5 49 0a 43 6a 28 eb :...z.rk......>v..q....?..I.Cj(.
2fe0 58 99 22 3d f6 c8 68 ad 83 98 26 07 d4 fc 6a 4b f4 61 17 4a d7 57 11 76 bf 5a 81 5c 80 44 8d 1b X."=..h...&...jK.a.J.W.v.Z.\.D..
3000 22 dd c0 a6 f3 28 be f1 5c ef 7a d5 1b 50 23 cc 4f 66 51 9b 3d b7 7f 0e ed e3 a2 66 93 42 aa c3 "....(..\.z..P#.OfQ.=......f.B..
3020 18 a2 88 dc 16 4d 5c 6c 56 07 7a 3f 08 c6 eb cb c4 56 c8 d1 6e 7e 1c 23 58 45 78 17 77 c7 b3 e6 .....M\lV.z?.....V..n~.#XEx.w...
3040 44 af 1a 58 e1 c5 5f 71 a8 25 b1 9b 2c 7d 1a 4c 0b eb df 23 01 33 53 71 90 9f 04 02 ac 5f f7 a5 D..X.._q.%..,}.L...#.3Sq....._..
3060 13 4f 3d 56 3f a0 17 d3 54 b7 9d 92 05 7e eb ee 79 33 79 44 93 14 8f 62 fa 8e 04 78 f5 62 b4 9f .O=V?...T....~..y3yD...b...x.b..
3080 04 ea e9 82 05 37 56 de 0f 95 7d 00 a1 82 12 e5 30 82 12 e1 06 0a 2b 06 01 04 01 82 37 03 03 01 .....7V...}.....0.....+.....7...
30a0 31 82 12 d1 30 82 12 cd 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 be 30 82 12 ba 02 01 03 31 0f 1...0.....*.H..........0......1.
30c0 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 82 01 51 06 0b 2a 86 48 86 f7 0d 01 09 10 01 04 0...`.H.e......0..Q..*.H........
30e0 a0 82 01 40 04 82 01 3c 30 82 01 38 02 01 01 06 0a 2b 06 01 04 01 84 59 0a 03 01 30 31 30 0d 06 ...@...<0..8.....+.....Y...010..
3100 09 60 86 48 01 65 03 04 02 01 05 00 04 20 60 91 82 a0 30 92 57 82 05 2d 26 ae 74 15 db fc 80 8f .`.H.e........`...0.W..-&.t.....
3120 d8 1c f5 4e 6a b5 11 27 ed f5 fe 77 df 8a 02 06 5d b7 cc 42 04 1d 18 13 32 30 31 39 31 31 31 35 ...Nj..'...w....]..B....20191115
3140 31 35 35 30 32 38 2e 35 36 32 5a 30 04 80 02 01 f4 a0 81 d0 a4 81 cd 30 81 ca 31 0b 30 09 06 03 155028.562Z0...........0..1.0...
3160 55 04 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 57 41 31 10 30 0e 06 03 55 04 07 13 07 52 U....US1.0...U....WA1.0...U....R
3180 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f edmond1.0...U....Microsoft.Corpo
31a0 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f 73 6f 66 74 20 49 72 65 6c 61 ration1-0+..U...$Microsoft.Irela
31c0 6e 64 20 4f 70 65 72 61 74 69 6f 6e 73 20 4c 69 6d 69 74 65 64 31 26 30 24 06 03 55 04 0b 13 1d nd.Operations.Limited1&0$..U....
31e0 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 31 37 39 45 2d 34 42 42 30 2d 38 32 34 36 31 25 30 Thales.TSS.ESN:179E-4BB0-82461%0
3200 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 #..U....Microsoft.Time-Stamp.Ser
3220 76 69 63 65 a0 82 0e 3c 30 82 04 f1 30 82 03 d9 a0 03 02 01 02 02 13 33 00 00 01 0c aa 78 6e dc vice...<0...0..........3.....xn.
3240 cc 42 4c c1 00 00 00 00 01 0c 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7c 31 0b 30 09 06 .BL.......0...*.H........0|1.0..
3260 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 .U....US1.0...U....Washington1.0
3280 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 ...U....Redmond1.0...U....Micros
32a0 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 oft.Corporation1&0$..U....Micros
32c0 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 31 39 31 30 32 oft.Time-Stamp.PCA.20100...19102
32e0 33 32 33 31 39 31 36 5a 17 0d 32 31 30 31 32 31 32 33 31 39 31 36 5a 30 81 ca 31 0b 30 09 06 03 3231916Z..210121231916Z0..1.0...
3300 55 04 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 57 41 31 10 30 0e 06 03 55 04 07 13 07 52 U....US1.0...U....WA1.0...U....R
3320 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f edmond1.0...U....Microsoft.Corpo
3340 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f 73 6f 66 74 20 49 72 65 6c 61 ration1-0+..U...$Microsoft.Irela
3360 6e 64 20 4f 70 65 72 61 74 69 6f 6e 73 20 4c 69 6d 69 74 65 64 31 26 30 24 06 03 55 04 0b 13 1d nd.Operations.Limited1&0$..U....
3380 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 31 37 39 45 2d 34 42 42 30 2d 38 32 34 36 31 25 30 Thales.TSS.ESN:179E-4BB0-82461%0
33a0 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 #..U....Microsoft.Time-Stamp.Ser
33c0 76 69 63 65 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a vice0.."0...*.H.............0...
33e0 02 82 01 01 00 ab 9d 35 d7 e5 ea 54 99 90 2a d8 b0 df d8 a0 78 43 2f 08 b7 19 d5 fa 2b 6e 6c 6c .......5...T..*.....xC/.....+nll
3400 0e 4a 67 08 dd 52 ad 38 4a 23 e9 f6 3e bd f3 a9 3c c9 56 07 49 14 2a 0a 9b 59 2c d6 0b 51 27 b1 .Jg..R.8J#..>...<.V.I.*..Y,..Q'.
3420 da 2f ab 43 92 b3 b0 f1 72 66 7c 96 b1 c9 00 25 b8 24 3e 7b 8d 0d 23 e0 38 c3 eb b9 f4 6c bc f4 ./.C....rf|....%.$>{..#.8....l..
3440 05 58 e6 52 4d ae 60 af 6b a8 28 cd f8 35 93 1c 3a 69 b5 79 59 6a fe 3e 31 29 34 2b 21 3b 88 71 .X.RM.`.k.(..5..:i.yYj.>1)4+!;.q
3460 bf 75 2a 80 c7 02 2a 74 f6 61 54 99 cc 5d 46 cb b0 0f b9 bd 5f 63 43 f5 bc d1 2e 38 52 ab 34 21 .u*...*t.aT..]F....._cC....8R.4!
3480 04 bd 62 0a 46 ba ac 7b 20 41 ef 71 bc 28 3d b2 c3 a8 df cf 45 4a c4 d4 91 01 d8 49 57 f8 21 3b ..b.F..{.A.q.(=.....EJ.....IW.!;
34a0 2a c3 b7 96 be 2f a0 b7 9b 5a e9 af cb 2a 8a 87 f7 8a 88 6f dc 03 48 80 da b0 e9 ec 7e e3 e1 be *..../...Z...*.....o..H.....~...
34c0 07 b2 4c 6c 81 db 1a 93 dd 79 b7 9d 2f a7 8f 6e e0 42 9d b8 09 a0 39 f7 e3 49 34 6b 0e a2 8f 6d ..Ll.....y../..n.B....9..I4k...m
34e0 46 be f5 27 91 02 03 01 00 01 a3 82 01 1b 30 82 01 17 30 1d 06 03 55 1d 0e 04 16 04 14 09 42 3a F..'..........0...0...U.......B:
3500 af 43 0c 86 b4 03 4a 2a 80 ab 4c e6 f8 ee 65 e2 be 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 63 .C....J*..L...e..0...U.#..0....c
3520 3a 5c 8a 31 90 f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 :\.1..C{|F..3hZ.mU0V..U...O0M0K.
3540 49 a0 47 86 45 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b I.G.Ehttp://crl.microsoft.com/pk
3560 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 i/crl/products/MicTimStaPCA_2010
3580 2d 30 37 2d 30 31 2e 63 72 6c 30 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 -07-01.crl0Z..+........N0L0J..+.
35a0 01 05 05 07 30 02 86 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d ....0..>http://www.microsoft.com
35c0 2f 70 6b 69 2f 63 65 72 74 73 2f 4d 69 63 54 69 6d 53 74 61 50 43 41 5f 32 30 31 30 2d 30 37 2d /pki/certs/MicTimStaPCA_2010-07-
35e0 30 31 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 13 06 03 55 1d 25 04 0c 30 0a 06 01.crt0...U.......0.0...U.%..0..
3600 08 2b 06 01 05 05 07 03 08 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 44 f7 c4 .+.......0...*.H.............D..
3620 18 3f 21 9f 73 74 e7 f0 6c 31 8a ed c2 b7 a8 a6 2d fe a5 0e 95 b4 41 ce 07 8d 8d bd f6 2b ce a7 .?!.st..l1......-.....A......+..
3640 19 e4 46 90 17 9e d7 47 55 38 41 96 53 0e 8a b4 17 96 87 52 d0 ef 46 fa e3 fb 4b b6 22 dc b1 ff ..F....GU8A.S......R..F...K."...
3660 49 cd a0 32 0d 86 f5 b1 19 8c 8b 97 e3 45 9e f9 dd 3a ae 69 3f 15 ec d2 7b 45 f1 2e 61 fb d9 96 I..2.........E...:.i?...{E..a...
3680 e6 df 40 3d 0c 55 b5 38 b7 3b 1d 65 d6 2e c4 4d fb 57 62 7d a4 df 3d 8f b1 a8 14 db 40 9d 29 c2 ..@=.U.8.;.e...M.Wb}..=.....@.).
36a0 9f 53 11 c4 43 40 20 b8 2d f5 7c de 43 34 c4 0e 11 58 5b 43 76 0c da 61 4e 44 4f 5c 68 e9 0e 6c .S..C@..-.|.C4...X[Cv..aNDO\h..l
36c0 22 e9 6b 64 27 97 ef d2 24 f2 07 87 70 10 2f bf 79 dd 25 19 b1 4b 73 2b 49 a0 cc 1f 4c d3 1d 1f ".kd'...$...p./.y.%..Ks+I...L...
36e0 a8 1c 9c 79 4c ce c9 e2 a2 b9 c6 15 96 b9 3c f8 95 ef c5 e8 67 d1 5e ba 92 a8 f1 92 8d 1a 12 cb ...yL.........<.....g.^.........
3700 2c 1e 46 4e da 9f 1d ec 79 9e 8d e2 a1 54 aa f8 db 61 be 15 f4 23 f5 7e 89 72 6c a2 9a 30 82 06 ,.FN....y....T...a...#.~.rl..0..
3720 71 30 82 04 59 a0 03 02 01 02 02 0a 61 09 81 2a 00 00 00 00 00 02 30 0d 06 09 2a 86 48 86 f7 0d q0..Y.......a..*......0...*.H...
3740 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a .....0..1.0...U....US1.0...U....
3760 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c Washington1.0...U....Redmond1.0.
3780 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 ..U....Microsoft.Corporation1200
37a0 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 ..U...)Microsoft.Root.Certificat
37c0 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 31 30 30 37 30 31 32 31 33 36 35 35 e.Authority.20100...100701213655
37e0 5a 17 0d 32 35 30 37 30 31 32 31 34 36 35 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 Z..250701214655Z0|1.0...U....US1
3800 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 .0...U....Washington1.0...U....R
3820 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f edmond1.0...U....Microsoft.Corpo
3840 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d ration1&0$..U....Microsoft.Time-
3860 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 Stamp.PCA.20100.."0...*.H.......
3880 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 1d 0d bc 77 11 8a 3a 20 ec fc 13 97 f5 fa 7f 69 ......0............w..:........i
38a0 94 6b 74 54 10 d5 a5 0a 00 82 85 fb ed 7c 68 4b 2c 5f c5 c3 e5 61 c2 76 b7 3e 66 2b 5b f0 15 53 .ktT.........|hK,_...a.v.>f+[..S
38c0 27 04 31 1f 41 1b 1a 95 1d ce 09 13 8e 7c 61 30 59 b1 30 44 0f f1 60 88 84 54 43 0c d7 4d b8 38 '.1.A........|a0Y.0D..`..TC..M.8
38e0 08 b3 42 dd 93 ac d6 73 30 57 26 82 a3 45 0d d0 ea f5 47 81 cd bf 24 60 32 58 60 46 f2 58 47 86 ..B....s0W&..E....G...$`2X`F.XG.
3900 32 84 1e 74 61 67 91 5f 81 54 b1 cf 93 4c 92 c1 c4 a6 5d d1 61 13 6e 28 c6 1a f9 86 80 bb df 61 2..tag._.T...L....].a.n(.......a
3920 fc 46 c1 27 1d 24 67 12 72 1a 21 8a af 4b 64 89 50 62 b1 5d fd 77 1f 3d f0 57 75 ac bd 8a 42 4d .F.'.$g.r.!..Kd.Pb.].w.=.Wu...BM
3940 40 51 d1 0f 9c 06 3e 67 7f f5 66 c0 03 96 44 7e ef d0 4b fd 6e e5 9a ca b1 a8 f2 7a 2a 0a 31 f0 @Q....>g..f...D~..K.n......z*.1.
3960 da 4e 06 91 b6 88 08 35 e8 78 1c b0 e9 99 cd 3c e7 2f 44 ba a7 f4 dc 64 bd a4 01 c1 20 09 93 78 .N.....5.x.....<./D....d.......x
3980 cd fc bc c0 c9 44 5d 5e 16 9c 01 05 4f 22 4d 02 03 01 00 01 a3 82 01 e6 30 82 01 e2 30 10 06 09 .....D]^....O"M.........0...0...
39a0 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 d5 63 3a 5c 8a 31 90 +.....7.......0...U.......c:\.1.
39c0 f3 43 7b 7c 46 1b c5 33 68 5a 85 6d 55 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 .C{|F..3hZ.mU0...+.....7.......S
39e0 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 .u.b.C.A0...U........0...U......
3a00 05 30 03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 d5 f6 56 cb 8f e8 a2 5c 62 68 d1 3d 94 .0....0...U.#..0.....V....\bh.=.
3a20 90 5b d7 ce 9a 18 c4 30 56 06 03 55 1d 1f 04 4f 30 4d 30 4b a0 49 a0 47 86 45 68 74 74 70 3a 2f .[.....0V..U...O0M0K.I.G.Ehttp:/
3a40 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 /crl.microsoft.com/pki/crl/produ
3a60 63 74 73 2f 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 6c 30 cts/MicRooCerAut_2010-06-23.crl0
3a80 5a 06 08 2b 06 01 05 05 07 01 01 04 4e 30 4c 30 4a 06 08 2b 06 01 05 05 07 30 02 86 3e 68 74 74 Z..+........N0L0J..+.....0..>htt
3aa0 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 65 72 74 73 2f p://www.microsoft.com/pki/certs/
3ac0 4d 69 63 52 6f 6f 43 65 72 41 75 74 5f 32 30 31 30 2d 30 36 2d 32 33 2e 63 72 74 30 81 a0 06 03 MicRooCerAut_2010-06-23.crt0....
3ae0 55 1d 20 01 01 ff 04 81 95 30 81 92 30 81 8f 06 09 2b 06 01 04 01 82 37 2e 03 30 81 81 30 3d 06 U........0..0....+.....7..0..0=.
3b00 08 2b 06 01 05 05 07 02 01 16 31 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e .+........1http://www.microsoft.
3b20 63 6f 6d 2f 50 4b 49 2f 64 6f 63 73 2f 43 50 53 2f 64 65 66 61 75 6c 74 2e 68 74 6d 30 40 06 08 com/PKI/docs/CPS/default.htm0@..
3b40 2b 06 01 05 05 07 02 02 30 34 1e 32 20 1d 00 4c 00 65 00 67 00 61 00 6c 00 5f 00 50 00 6f 00 6c +.......04.2...L.e.g.a.l._.P.o.l
3b60 00 69 00 63 00 79 00 5f 00 53 00 74 00 61 00 74 00 65 00 6d 00 65 00 6e 00 74 00 2e 20 1d 30 0d .i.c.y._.S.t.a.t.e.m.e.n.t....0.
3b80 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 07 e6 88 51 0d e2 c6 e0 98 3f 81 71 03 3d ..*.H................Q.....?.q.=
3ba0 9d a3 a1 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 ...!o.....1.......Wm.0...f.j....
3bc0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 x....%....kTW.+Q.D...S...`..v.@@
3be0 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 A..\..\.^.5.$VKt.B........7}Z?..
3c00 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 .yJ.R..8.../y.e...k.....z.oK0D$"
3c20 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a <......Y).....p.2J'.U./....3.b_.
3c40 db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 .W@....f...jb...J..&.9..Jqc.{!m.
3c60 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ...<..}.j.x.m......8............
3c80 ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa ..B....."8..%.d....~cY%.z.9Wv.q.
3ca0 06 8a 0f 89 16 ba 61 a7 11 cb 9a d8 0e 47 9a 80 c5 d0 cd a7 d0 ef 7d 83 f0 e1 3b 71 09 df 5d 74 ......a......G........}...;q..]t
3cc0 98 22 08 61 da b0 50 1e 6f bd f1 e1 00 df e7 31 07 a4 93 3a f7 65 47 78 e8 f8 a8 48 ab f7 de 72 .".a..P.o......1...:.eGx...H...r
3ce0 7e 61 6b 6f 77 a9 81 cb a7 09 ac 39 bb ec c6 cb d8 82 b4 72 cd 1d f4 b8 85 01 1e 80 fb 1b 89 2a ~akow......9.......r...........*
3d00 54 39 b2 5b da c8 0d 55 99 7a 87 73 3b 08 e6 98 2d ea 8d e0 33 2e 12 29 f5 c0 2f 54 27 21 f7 c8 T9.[...U.z.s;...-...3..)../T'!..
3d20 ac 4e da 28 b8 b1 a9 db 96 b2 a7 42 a2 c9 cf 19 41 4d e0 86 f9 2a 9a a3 11 66 30 d3 bb 74 32 4b .N.(.......B....AM...*...f0..t2K
3d40 df 63 7b f5 99 8a 2f 1b c7 21 af 59 b5 ae dc 44 3c 97 50 71 d7 a1 d2 c5 55 e3 69 de 57 c1 d1 de .c{.../..!.Y...D<.Pq....U.i.W...
3d60 30 c0 fd cc e6 4d fb 0d bf 5d 4f e9 9d 1e 19 38 2f bc cf 58 05 2e ef 0d a0 50 35 da ef 09 27 1c 0....M...]O....8/..X.....P5...'.
3d80 d5 b3 7e 35 1e 08 ba da 36 db d3 5f 8f de 74 88 49 12 a1 82 02 ce 30 82 02 37 02 01 01 30 81 f8 ..~5....6.._..t.I.....0..7...0..
3da0 a1 81 d0 a4 81 cd 30 81 ca 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 ......0..1.0...U....US1.0...U...
3dc0 02 57 41 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 .WA1.0...U....Redmond1.0...U....
3de0 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 Microsoft.Corporation1-0+..U...$
3e00 4d 69 63 72 6f 73 6f 66 74 20 49 72 65 6c 61 6e 64 20 4f 70 65 72 61 74 69 6f 6e 73 20 4c 69 6d Microsoft.Ireland.Operations.Lim
3e20 69 74 65 64 31 26 30 24 06 03 55 04 0b 13 1d 54 68 61 6c 65 73 20 54 53 53 20 45 53 4e 3a 31 37 ited1&0$..U....Thales.TSS.ESN:17
3e40 39 45 2d 34 42 42 30 2d 38 32 34 36 31 25 30 23 06 03 55 04 03 13 1c 4d 69 63 72 6f 73 6f 66 74 9E-4BB0-82461%0#..U....Microsoft
3e60 20 54 69 6d 65 2d 53 74 61 6d 70 20 53 65 72 76 69 63 65 a2 23 0a 01 01 30 07 06 05 2b 0e 03 02 .Time-Stamp.Service.#...0...+...
3e80 1a 03 15 00 cb 20 f4 54 3d a6 03 cb 5c 8d 8b 77 9c fb c4 34 b4 40 06 7d a0 81 83 30 81 80 a4 7e .......T=...\..w...4.@.}...0...~
3ea0 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 0|1.0...U....US1.0...U....Washin
3ec0 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 gton1.0...U....Redmond1.0...U...
3ee0 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 .Microsoft.Corporation1&0$..U...
3f00 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 0d .Microsoft.Time-Stamp.PCA.20100.
3f20 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 02 05 00 e1 78 b4 0c 30 22 18 0f 32 30 31 39 31 31 31 35 ..*.H............x..0"..20191115
3f40 31 33 32 30 31 32 5a 18 0f 32 30 31 39 31 31 31 36 31 33 32 30 31 32 5a 30 77 30 3d 06 0a 2b 06 132012Z..20191116132012Z0w0=..+.
3f60 01 04 01 84 59 0a 04 01 31 2f 30 2d 30 0a 02 05 00 e1 78 b4 0c 02 01 00 30 0a 02 01 00 02 02 10 ....Y...1/0-0.....x.....0.......
3f80 df 02 01 ff 30 07 02 01 00 02 02 11 f2 30 0a 02 05 00 e1 7a 05 8c 02 01 00 30 36 06 0a 2b 06 01 ....0........0.....z.....06..+..
3fa0 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 ...Y...1(0&0...+.....Y.....0....
3fc0 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 .......0.........0...*.H........
3fe0 03 81 81 00 61 d2 0d 1d 70 d2 55 cf 3d 75 e2 cf f5 eb 10 09 e4 64 2e 1f fa 9e c1 0a 1d 14 44 e1 ....a...p.U.=u.......d........D.
4000 0b ac f8 84 9f c2 ae 50 4f af 47 fb c5 e9 ea af 89 2e 48 48 21 fd 82 87 94 34 58 9f 20 c8 10 db .......PO.G.......HH!....4X.....
4020 cd ed d6 7f c8 e2 7d 9e b1 f5 47 1d 35 6e 48 83 c5 73 83 ed 5b 33 9a 31 78 27 3f e8 09 dc 2c a8 ......}...G.5nH..s..[3.1x'?...,.
4040 9e 7b dd d3 3d 2a 57 0f 6a c3 8c 0f e2 2e 80 31 f9 b2 63 02 12 34 c5 98 1f c9 e4 b0 dc 19 ef 5f .{..=*W.j......1..c..4........._
4060 49 b0 36 85 31 82 03 0d 30 82 03 09 02 01 01 30 81 93 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 I.6.1...0......0..0|1.0...U....U
4080 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 S1.0...U....Washington1.0...U...
40a0 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 .Redmond1.0...U....Microsoft.Cor
40c0 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d poration1&0$..U....Microsoft.Tim
40e0 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 02 13 33 00 00 01 0c aa 78 6e dc cc 42 4c c1 00 e-Stamp.PCA.2010..3.....xn..BL..
4100 00 00 00 01 0c 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 a0 82 01 4a 30 1a 06 09 2a 86 48 86 .....0...`.H.e.........J0...*.H.
4120 f7 0d 01 09 03 31 0d 06 0b 2a 86 48 86 f7 0d 01 09 10 01 04 30 2f 06 09 2a 86 48 86 f7 0d 01 09 .....1...*.H........0/..*.H.....
4140 04 31 22 04 20 c0 ca 95 13 d9 4a e6 64 3e 4e d1 d4 61 c2 e6 02 62 7f 17 a3 ee 65 ee 60 ce 8c 8b .1".......J.d>N..a...b....e.`...
4160 57 5a 4f e7 6f 30 81 fa 06 0b 2a 86 48 86 f7 0d 01 09 10 02 2f 31 81 ea 30 81 e7 30 81 e4 30 81 WZO.o0....*.H......./1..0..0..0.
4180 bd 04 20 83 90 16 29 7e cc d7 e9 b6 ff ff 95 ee a9 91 be dd 4a ff 0c 39 32 eb bc 5f 31 89 06 ac ......)~............J..92.._1...
41a0 a0 54 29 30 81 98 30 81 80 a4 7e 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 .T)0..0...~0|1.0...U....US1.0...
41c0 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e U....Washington1.0...U....Redmon
41e0 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f d1.0...U....Microsoft.Corporatio
4200 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 n1&0$..U....Microsoft.Time-Stamp
4220 20 50 43 41 20 32 30 31 30 02 13 33 00 00 01 0c aa 78 6e dc cc 42 4c c1 00 00 00 00 01 0c 30 22 .PCA.2010..3.....xn..BL.......0"
4240 04 20 43 74 dc 23 d1 93 7c e4 a7 14 64 1f 77 ea bc 42 be cc 27 10 6a 7a 59 23 b8 74 5b 32 14 d4 ..Ct.#..|...d.w..B..'.jzY#.t[2..
4260 bb 6a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 04 82 01 00 62 d5 78 db 9c 8f 21 56 cc be b0 .j0...*.H............b.x...!V...
4280 f7 4f 8f 3b 8b a2 69 0b a0 5e f7 3a 62 1c e1 80 29 7d 97 6e 02 ff a9 75 3f 92 87 b1 1c 85 ed 6a .O.;..i..^.:b...)}.n...u?......j
42a0 e1 47 e4 ba b0 11 4c b6 06 31 20 60 05 34 0e 49 b9 7f d2 a2 62 f5 02 cb e2 d9 30 b1 30 bc f7 4a .G....L..1.`.4.I....b.....0.0..J
42c0 cc 07 51 c5 9f 3a 97 04 b9 0c da b2 1a 2f 2b 4a d1 d6 2f 63 e1 d2 3f 4c 34 45 f9 43 3a 31 b1 17 ..Q..:......./+J../c..?L4E.C:1..
42e0 9c 1e 10 95 2f 97 b1 1a 8f 7f 00 03 3c 24 78 c7 c4 3f 86 38 50 49 a1 4b 99 95 0a b5 ff 64 93 bc ..../.......<$x..?.8PI.K.....d..
4300 3a 71 a4 17 da c3 15 af 7a 6e 13 e4 8f b1 ac 0d b8 d0 cd 9b 19 7a 66 ec b5 9d 79 93 62 98 9f e2 :q......zn...........zf...y.b...
4320 0b bc 34 dc 2e 95 e3 60 42 98 24 6b 8b 55 e8 20 9e 50 f3 ea 05 19 8b 13 d6 69 a9 97 aa c6 3d 90 ..4....`B.$k.U...P.......i....=.
4340 13 21 00 68 b3 a0 78 44 47 3b b7 b8 90 65 4e 4c 89 31 ce 70 6b 6f f2 2a 0e 9f 6e 2e 36 1d a6 51 .!.h..xDG;...eNL.1.pko.*..n.6..Q
4360 9e d0 3b 0c d8 d7 e1 8e 88 7a ca a6 d3 f9 94 33 d6 d6 3c f0 e7 00 00 00 ..;......z.....3..<.....